PDQP/qpoly = ALL. Scott Aaronson

Size: px
Start display at page:

Download "PDQP/qpoly = ALL. Scott Aaronson"

Transcription

1 PDQP/qpoly = ALL Scott Aaronson Abstract We show that combining two different hypothetical enhancements to quantum computation namely, quantum advice and non-collapsing measurements would let a quantum computer solve any decision problem whatsoever in polynomial time, even though neither enhancement yields extravagant power by itself. This complements a related result due to Raz. The proof uses locally decodable codes. We ve known for a quarter-century that quantum computers could efficiently solve a few problems, like factoring and discrete logarithms, that have resisted sustained efforts to solve them classically [22]. But we ve also known that the tools used to prove this don t generalize, for example, to NP-complete problems [13]. At least in the black-box setting, even a quantum computer would provide at most a quadratic speedup (i.e., the speedup of Grover s algorithm [16]) for unordered search, and it would face similar limits for many other tasks. This situation has motivated some researchers to consider speculative generalizations of known physics, which would dramatically boost quantum computers power. In 1998, Abrams and Lloyd [10] showed that a nonlinear term in the Schrödinger equation, if one existed, generally would let quantum computers solve NP-complete and even harder problems in polynomial time. Others (e.g., [12, 9]) pointed out similar superpowers in quantum computers equipped with closed timelike curves. Perhaps it s no surprise that doing violence to quantum-mechanical linearity in these ways would yield inordinate computational power. What s more surprising is that there are hypothetical resources that appear to boost the power of quantum computers, but only by a little, rather than by absurd amounts. This note is concerned with perhaps the two main examples of such resources: quantum advice and non-collapsing measurements. We now discuss them in turn. Quantum Advice. In 2003, Nishimura and Yamakami [19] defined the class BQP/qpoly, consisting of all decision problems solvable by a polynomial-time quantum algorithm that s given a quantum advice state ψ n with n O(1) qubits. The advice state depends only on the input length n, rather than on the specific input x {0, 1} n, but can otherwise be chosen arbitrarily to help the algorithm. It s natural to wonder how much it can help to be given a fixed state that encodes exponentially many complex numbers, albeit not in directly measurable form. More formally: does BQP/qpoly equal BQP/poly, which is the same class except that the advice is now restricted to being classical? Watrous [23] gave an example of a problem for which quantum advice seems to help. Given a finite group G, each of whose elements is uniquely encoded by an n-bit string, as well as a fixed University of Texas at Austin. aaronson@cs.utexas.edu. Supported by a Vannevar Bush Fellowship from the US Department of Defense, a Simons Investigator Award, and the Simons It from Qubit collaboration. 1

2 subgroup H G (and the ability to perform group operations), suppose we want to decide whether an input element x G belongs to H. Watrous showed that a quantum computer can solve this problem in polynomial time, for any x G, if given the advice state H := 1 H by estimating the overlap between H and the coset state Hx (which can be efficiently created given H ). It s currently unknown how to solve the problem without such an advice state. Meanwhile, Aaronson and Kuperberg [8] showed that there exists a quantum oracle relative to which BQP/poly BQP/qpoly. 1 Conversely, we also know significant limits on the power of quantum advice. In 2004, Aaronson [1] showed that BQP/qpoly PostBQP/poly, where PostBQP means quantum polynomial-time enhanced by the ability to postselect (or condition) on exponentially unlikely measurement outcomes, and is known to equal the classical complexity class PP [3]. In 2010, Aaronson and Drucker [7] improved this to BQP/qpoly QMA/poly coqma/poly where QMA (Quantum Merlin-Arthur) is a quantum analogue of NP. These results imply, by a counting argument, that there must be at least some languages not in BQP/qpoly, which is not immediate from the definition! As we ll see, there are other complexity classes C for which C/qpoly does contain all languages. As a corollary of his so-called direct product theorem for quantum search, Aaronson [1] also showed that there exists an oracle relative to which NP BQP/qpoly. This means that, in the black-box setting, even quantum advice would not let quantum computers solve NP-complete problems in polynomial time. Non-Collapsing Measurements. In 2014, Aaronson et al. [6] defined the class PDQP (Product Dynamical Quantum Polynomial-Time), consisting of all decision problems solvable by polynomial-time quantum algorithms with a hypothetical ability to make multiple non-collapsing measurements of a quantum state. In other words, they considered quantum circuits that, besides 1- and 2-qubit unitary gates, are equipped with two kinds of measurements: (i) ordinary measurements, which collapse the state being measured according to the usual quantum-mechanical rules, and also (ii) non-collapsing measurements, which return an independent sample from the appropriate output distribution every time they re applied, yet leave the state unaffected and ready to be measured again. Here Aaronson et al. [6] were building on 2005 work by Aaronson [2], who studied the power of quantum algorithms enhanced by the hypothetical ability to inspect the entire history of a hidden variable (as in Bohmian mechanics). This led him to define a complexity class called DQP (Dynamical Quantum Polynomial-Time), which contains PDQP and is closely related to it. However, the later work on PDQP separated out the core complexity-theoretic issues from the technical details of hidden-variable theories, and also fixed an error that Aaronson [2] had made. 2 1 However, they also showed that Watrous s group membership problem does not lead to an oracle separation. 2 Specifically, Aaronson [2] claimed to show that NP A DQP A relative to a suitable oracle A; in reality he showed no such thing, though the conjecture remains plausible. By contrast, Aaronson et al. [6] gave a correct proof that NP A PDQP A relative to a suitable oracle A. h H h, 2

3 Aaronson et al. [6] gave two main examples of the power of non-collapsing measurements. First, we can use non-collapsing measurements to find collisions in any two-to-one function f : [N] [N] that is, pairs x, y such that f (x) = f (y) almost instantly. To do so, we first prepare the state 1 N x f (x). N x=1 We then apply an ordinary collapsing measurement to the second register, to produce x + y 2 where f (x) = f (y) in the first register. Finally, we apply non-collapsing measurements to the first register to read out both x and y. Generalizing this, Aaronson et al. [6] showed that SZK PDQP, where SZK is the class of problems including, for example, graph isomorphism and breaking lattice-based cryptography that admit so-called statistical zero-knowledge proof protocols. As a second example of the power of non-collapsing measurements, Aaronson et al. [6] showed that they let us solve the Grover problem i.e., given a black-box function f : [N] {0, 1}, find a marked item x such that f (x) = 1 using only N 1/3 steps, as opposed to the N steps needed by an ordinary quantum computer. To do this, we first run T N 1/3 iterations of Grover s search algorithm, in order to amplify the probability of the marked item up to T 2 N = 1 then make N 1/3 non-collapsing measurements of the resulting state, until (with high probability) the marked item has been found. Strikingly, though, and much like with quantum advice, PDQP seems to provide only slightly more power than ordinary quantum computing. Indeed, Aaronson et al. [6] showed that any PDQP algorithm needs at least N 1/4 steps to do Grover search, and as a consequence, that there exists an oracle relative which NP PDQP. In other words: in the black-box setting, even non-collapsing measurements still wouldn t let quantum computers solve NP-complete problems in polynomial time. This note considers what happens when we combine polynomial-size quantum advice with noncollapsing measurements, to obtain the complexity class PDQP/qpoly. Surprisingly, and contrary to our initial guess, we find that even though the two resources are fairly weak individually, together they let us solve everything. That is: PDQP/qpoly = ALL, where ALL is the set of all languages L {0, 1} (including the halting problem and other noncomputable languages). There are precedents for such a result in quantum complexity theory. Most notably, in 2005, Raz [20] showed that QIP (2) /qpoly = ALL, where QIP (2) consists of all languages that have twomessage quantum interactive proof systems. His protocol, though different from ours, even used the exact same quantum advice state that ours will: namely, a superposition over a low-degree polynomial extension of the Boolean function f : {0, 1} n {0, 1} that we want to evaluate. More trivially, Aaronson [4] observed that PostBQP/qpoly = ALL. This is simply because, for any Boolean function f, if given the advice state 1 2 n N 1/3. We z {0,1} n z f (z) (*) as well as an input x, we can first measure in the computational basis and then postselect on getting z = x. For similar reasons, we have PQP/qpoly = ALL, where PQP = PP consists of all languages that admit a polynomial-time quantum algorithm that guesses the right answer 3

4 with probability greater than 1/2. Using error-correcting codes, Aaronson [4] also observed that QMA EXP /qpoly = ALL, where QMA EXP is the exponential-time analogue of QMA. 3 Compared to these earlier observations, we think the main novelty here is simply that PDQP is so much weaker than QIP (2), PostBQP, PQP, or QMA EXP. As we ve seen, unlike those other classes, PDQP is neither known nor believed to contain NP. Intuitively, it s just a slight generalization of BQP itself which is what makes it perhaps unsettling that the mere addition of quantum advice can unlock so much power. Indeed, the fact that PDQP/qpoly = ALL could be said to have a real-world implication. In a forthcoming work, on a practical scheme for generating cryptographically secure random bits using quantum supremacy experiments, Aaronson [5] found that, in order to derive the soundness of such a scheme, he needed to assume (what seems plausible) the existence of pseudorandom functions that are indistinguishable from random functions by any PDQP algorithm. He then noticed that an even stronger soundness conclusion would follow, if he assumed the existence of pseudorandom functions that are indistinguishable from random by any PDQP/qpoly algorithm. Unfortunately, by the main result of this note, the latter doesn t exist! This was the genesis of the present work: as ethereal as it sounds, the result that PDQP/qpoly = ALL rules out a natural approach to proving the soundness of randomness generation schemes against adversaries with quantum advice. For completeness, let us now give a formal definition of PDQP/qpoly. Definition 1 A PDQP circuit, acting on m qubits, is just an ordinary quantum circuit, which starts with the initial state 0 m ; and can contain 1- and 2-qubit unitary gates from some finite, computationally universal set (for example, CNOT plus π/8 rotations), as well as measurement gates, which measure a qubit in the { 0, 1 } basis, collapsing the qubit to 0 or 1 in the usual way. In a given run of the circuit, let ψ t be the pure state of the m qubits immediately after the t th gate is applied (note that the ψ t s can be different in different runs, because of the probabilistic measurement gates). Also, let D t be the distribution over m-bit strings obtained by measuring ψ t in the computational basis. Then the output of a T -gate PDQP circuit is a list of m-bit strings, y 1,..., y T, where each y t was sampled from D t, independently of y t for all t t. A PDQP algorithm is a polynomial-time classical algorithm that, given an input x {0, 1} n, gets to specify a single PDQP circuit C = C x, receive a single output Y = y 1,..., y T of C, and finally perform classical postprocessing on Y before either accepting or rejecting. A PDQP/qpoly algorithm is the same, except that it can also include a list of pure states { ψ n } n 1, where ψ n is on p (n) qubits for some polynomial p, such that when the input x has length n, the initial state of C x has the form ψ n 0 0 rather than just 0 m. PDQP/qpoly is the class of languages L {0, 1} for which there exists a PDQP/qpoly algorithm A such that, for all x {0, 1}, if x L then A (x) accepts with probability at least 2/3, while if x / L then A (x) accepts with probability at most 1/3. We can also let PDQEXP/qpoly be the same class as PDQP/qpoly, except that now the quantum algorithm can use exponential time. Then as an easy warmup, we observe that PDQEXP/qpoly = ALL. This is simply because, given the advice state (*), as well as an input x {0, 1} n, a PDQEXP 3 Note that, as pointed out in [4], adding quantum advice need not commute with standard complexity class inclusions. As an example, we have PP = PostBQP BQPSPACE = PSPACE, yet PostBQP/qpoly contains all languages whereas BQPSPACE/qpoly = PSPACE/poly does not. 4

5 algorithm can keep measuring in the computational basis, over and over about 2 n times, until it happens to get the outcome x f (x). We now prove this note s main (only) result. Theorem 2 PDQP/qpoly = ALL. Proof. Fix n, and let f : {0, 1} n {0, 1} be an arbitrary Boolean function. Then it suffices to describe a quantum advice state ψ f, on n O(1) qubits, such that a polynomial-time quantum algorithm equipped with both ψ f and non-collapsing measurements can evaluate f (x) on any input x {0, 1} n of its choice. Let F be a finite field of some prime order q n + 2 (by Bertrand s postulate, we can assume q 2n + 1). Also, let g : F n F be the unique multilinear extension of f: that is, the multilinear polynomial such that g (x) = f (x) for all x {0, 1} n. Then our advice state will simply be ψ f := 1 q n z F n z g (z). This is a state of O (n log n) qubits. Let R : F n F n be the function that maps each vector y F n to the unique scalar multiple αy of y whose leftmost nonzero entry is a 1, or to 0 n if y = 0 n. In other words, R (y) is a canonical label for the ray in F n that y belongs to. Our PDQP algorithm is now the following. Given an input x {0, 1} n, first map ψ f to 1 q n z F n z g (z) R (z x). Then measure the third register, R (z x), via an ordinary collapsing measurement. If the measurement outcome happens to be 0 n, then we can immediately learn g (x) = f (x) by simply measuring the second register. In the much more likely case that measuring R (z x) yielded a nonzero outcome, say y, the reduced state of the first two registers is now φ := 1 q 1 j F\{0} x + jy g (x + jy). Define p : F F by p (j) := g (x + jy). Then notice that p is a univariate polynomial in j of degree at most n, and furthermore that p (0) = g (x) = f (x). As the last step, we simply perform repeated non-collapsing measurements of φ in the computational basis, until we have learned the values of p (j) for every j F \ {0}. This is an instance of the coupon collector s problem, so with overwhelming probability it takes at most O (q log q) = O (n log n) measurements. Then, in the classical postprocessing phase, we perform polynomial interpolation on the recovered p (j) values, in order to learn p (0) = f (x). We conclude with some miscellaneous remarks and open problems about Theorem 2. Notice that the proof of Theorem 2 did not depend on quantum mechanics in any essential way. In other words, let PDPP be a classical analogue of PDQP, in which we can execute a 5

6 polynomial-time randomized algorithm, while performing both collapsing and non-collapsing measurements of the algorithm s current probabilistic state. 4 Also, let PDPP/rpoly be PDPP augmented with polynomial-size randomized advice. Then exactly the same argument gives us PDPP/rpoly = ALL. The previous results of Raz [20] and Aaronson [4], about quantum advice boosting various quantum complexity classes to unlimited power, can all similarly be de-quantized, and stated in terms of randomized rather than quantum advice. That is, IP (2) /rpoly = PostBPP/rpoly = PP/rpoly = MA EXP /rpoly = ALL. 5 Indeed, the only reason to state these results in terms of quantum advice in the first place, is that quantum advice has been a subject of independent interest whereas randomized advice has not. In 2006, Aaronson [4] raised the question of whether there s any natural quantum complexity class C that quantum advice boosts to ALL, even though classical randomized advice fails to do so. As far as we know that question remains open. The trick used to prove Theorem 2 also has an implication for communication complexity. Namely: suppose Alice has a string x {0, 1} N, Bob has an index i [N], and Alice wants to send Bob a message that will enable him to learn x i. For this so-called Index problem, it s known that even any quantum protocol requires Alice to send Bob at least N qubits [11]. Nevertheless, we claim that there s a protocol for this problem in which Alice sends Bob a quantum state ψ x of only O (log N log log N) qubits, and then Bob learns x i after making an ordinary collapsing measurement of ψ x followed by O (log N log log N) non-collapsing measurements. This protocol is exactly the one from Theorem 2, except with x in place of the truth table of f, and i in place of x. Any reader familiar with Locally Decodable Codes (LDCs) might recognize them as the central concept in the proof of Theorem 2, even though we kept the proof self-contained and never used the term. In general, an error-correcting code is a function C : Σ N Σ M for some finite alphabet Σ, with the property that C (x) and C (y) differ on a large fraction of coordinates for all x y. An LDC is a special kind of error-correcting code: one such that, for each entry x i of the original string x = x 1... x N, it s possible to recover x i from any string w close to C (x), with high probability, via a randomized algorithm that queries w in only r randomly chosen locations. Here one wants r to be as small as possible, even a constant like 2 or 3. In a sequence of breakthroughs (see, e.g., [24, 17, 14]), it was established that for every constant r = 2 t, there exist r-query LDCs with linear distance and with size ( M = exp exp (log N) 1/t (log log N) 1 1/t). For r 4, 6 this size is less than exponential in N, albeit more than polynomial. We didn t use these sophisticated LDCs, for a combination of reasons: first, we were fine with r = n O(1) queries, 4 As far as I know, the class PDPP was first suggested by Harry Altman in blog comments: see, e.g., 5 A word of caution, though: even though Goldwasser and Sipser [15] showed that IP (2) = AM (where AM denotes two-message, public-coin interactive proof systems), we do not have AM/rpoly = ALL. Instead, AM/rpoly = MA/rpoly = NP/poly (see [4]). This is an instance of the broader phenomenon that adding randomized and quantum advice needn t commute with standard complexity class containments. 6 Though 4 is the smallest power of 2 for which the bound is nontrivial, with modified arguments one can also handle the case r = 3. 6

7 which meant that a vastly simpler LDC, based on a multilinear extension of the Boolean function f, could be used instead. Second, we were not fine with log M, the number of qubits in the advice state, being more than (log N) O(1) = n O(1), as it would be with the state-of-the-art constant-query LDCs. One might ask whether, in the algorithm of Theorem 2, the number of non-collapsing measurements could be reduced from O (n log n) to a small constant r. A positive answer will follow if there turn out to exist (r + 1)-query LDCs of constant distance and at most quasipolynomial size, which moreover are sufficiently explicit and efficient. In this connection, it s interesting that Kerenidis and de Wolf [18] proved as it happens, by using a quantum information argument that there are no 2-query LDCs of subexponential size. This raises the possibility that, in any algorithm like ours, there must be at least two non-collapsing measurements (as well as a third and final measurement, which might as well be collapsing). This seems surprising: a priori, one might have guessed that a single non-collapsing measurement would already provide all the computational power that can be had from such a resource. The open problem that interests us the most in this subject is the following. A central fact about PDQP, shown by Aaronson et al. [6], is that it contains SZK. While [6] never made this explicit, the same argument shows that PDQP contains a larger class that we could call QCSZK (Quantum Classical SZK), consisting of all languages that admit a statistical zero-knowledge proof protocol with a quantum verifier but classical communication with the prover. 7 We thus raise the following question: does QCSZK/qpoly equal ALL? Or we might as well ask the analogous classical question: does SZK/rpoly equal ALL? What about NISZK/rpoly (where NISZK means Non-Interactive SZK)? 1 Acknowledgments I thank Dana Moshkovitz for helpful conversations. References [1] S. Aaronson. Limitations of quantum advice and one-way communication. Theory of Computing, 1:1 28, Earlier version in CCC quant-ph/ [2] S. Aaronson. Quantum computing and hidden variables. Phys. Rev. A, 71(032325), quant-ph/ and quant-ph/ [3] S. Aaronson. Quantum computing, postselection, and probabilistic polynomial-time. Proc. Roy. Soc. London, A461(2063): , quant-ph/ [4] S. Aaronson. QMA/qpoly is contained in PSPACE/poly: de-merlinizing quantum protocols. In Proc. Conference on Computational Complexity, pages , quant-ph/ [5] S. Aaronson. Certified randomness from quantum supremacy. To appear, This class has the following as a complete promise problem, generalizing the SZK-complete Statistical Difference problem of Sahai and Vadhan [21]. Given as input two quantum circuits C 0 and C 1, which sample probability distributions D 0 and D 1 respectively over n-bit strings, decide whether D 0 and D 1 have variation distance at most 1/3 or at least 2/3, promised that one of these is the case. 7

8 [6] S. Aaronson, A. Bouland, J. Fitzsimons, and M. Lee. The space just above BQP. In Proc. Innovations in Theoretical Computer Science (ITCS), pages , arxiv: [7] S. Aaronson and A. Drucker. A full characterization of quantum advice. SIAM J. Comput., 43(3): , Earlier version in STOC arxiv: [8] S. Aaronson and G. Kuperberg. Quantum versus classical proofs and advice. Theory of Computing, 3(7): , Earlier version in CCC arxiv:quant-ph/ [9] S. Aaronson and J. Watrous. Closed timelike curves make quantum and classical computing equivalent. Proc. Roy. Soc. London, (A465): , arxiv: [10] D. S. Abrams and S. Lloyd. Nonlinear quantum mechanics implies polynomial-time solution for NP-complete and #P problems. Phys. Rev. Lett., 81: , quant-ph/ [11] A. Ambainis, A. Nayak, A. Ta-Shma, and U. V. Vazirani. Quantum dense coding and quantum finite automata. J. of the ACM, 49: , Earlier version in STOC 1999, pp quant-ph/ [12] D. Bacon. Quantum computational complexity in the presence of closed timelike curves. Phys. Rev. A, 70(032309), quant-ph/ [13] C. Bennett, E. Bernstein, G. Brassard, and U. Vazirani. Strengths and weaknesses of quantum computing. SIAM J. Comput., 26(5): , quant-ph/ [14] K. Efremenko. 3-query locally decodable codes of subexponential length. SIAM J. Comput., 41(6): , Earlier version in STOC ECCC TR [15] S. Goldwasser and M. Sipser. Private coins versus public coins in interactive proof systems. In Randomness and Computation, volume 5 of Advances in Computing Research. JAI Press, [16] L. K. Grover. A fast quantum mechanical algorithm for database search. In Proc. ACM STOC, pages , quant-ph/ [17] T. Itoh and Y. Suzuki. New constructions for query-efficient locally decodable codes of subexponential length. arxiv: , [18] I. Kerenidis and R. de Wolf. Exponential lower bound for 2-query locally decodable codes via a quantum argument. J. Comput. Sys. Sci., 69(3): , Earlier version in STOC quant-ph/ [19] H. Nishimura and T. Yamakami. Polynomial time quantum computation with advice. Inform. Proc. Lett., 90: , ECCC TR03-059, quant-ph/ [20] R. Raz. Quantum information and the PCP theorem. In Proc. IEEE FOCS, pages , quant-ph/ [21] A. Sahai and S. Vadhan. A complete promise problem for statistical zero-knowledge. J. of the ACM, 50(2): , Earlier version in FOCS ECCC TR

9 [22] P. W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput., 26(5): , Earlier version in FOCS quant-ph/ [23] J. Watrous. Succinct quantum proofs for properties of finite groups. In Proc. IEEE FOCS, pages , cs.cc/ [24] S. Yekhanin. Towards 3-query locally decodable codes of subexponential length. J. of the ACM, (55):1, Earlier version in STOC See also ECCC TR

Impossibility of Succinct Quantum Proofs for Collision- Freeness

Impossibility of Succinct Quantum Proofs for Collision- Freeness Impossibility of Succinct Quantum Proofs for Collision- Freeness The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters. Citation As Published

More information

6.896 Quantum Complexity Theory 30 October Lecture 17

6.896 Quantum Complexity Theory 30 October Lecture 17 6.896 Quantum Complexity Theory 30 October 2008 Lecturer: Scott Aaronson Lecture 17 Last time, on America s Most Wanted Complexity Classes: 1. QMA vs. QCMA; QMA(2). 2. IP: Class of languages L {0, 1} for

More information

6.896 Quantum Complexity Theory Oct. 28, Lecture 16

6.896 Quantum Complexity Theory Oct. 28, Lecture 16 6.896 Quantum Complexity Theory Oct. 28, 2008 Lecturer: Scott Aaronson Lecture 16 1 Recap Last time we introduced the complexity class QMA (quantum Merlin-Arthur), which is a quantum version for NP. In

More information

Complexity-Theoretic Foundations of Quantum Supremacy Experiments

Complexity-Theoretic Foundations of Quantum Supremacy Experiments Complexity-Theoretic Foundations of Quantum Supremacy Experiments Scott Aaronson, Lijie Chen UT Austin, Tsinghua University MIT July 7, 2017 Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University Complexity-Theoretic

More information

Lecture 22: Quantum computational complexity

Lecture 22: Quantum computational complexity CPSC 519/619: Quantum Computation John Watrous, University of Calgary Lecture 22: Quantum computational complexity April 11, 2006 This will be the last lecture of the course I hope you have enjoyed the

More information

6.896 Quantum Complexity Theory November 11, Lecture 20

6.896 Quantum Complexity Theory November 11, Lecture 20 6.896 Quantum Complexity Theory November, 2008 Lecturer: Scott Aaronson Lecture 20 Last Time In the previous lecture, we saw the result of Aaronson and Watrous that showed that in the presence of closed

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Part II Emma Strubell http://cs.umaine.edu/~ema/quantum_tutorial.pdf April 13, 2011 Overview Outline Grover s Algorithm Quantum search A worked example Simon s algorithm

More information

An Introduction to Quantum Information and Applications

An Introduction to Quantum Information and Applications An Introduction to Quantum Information and Applications Iordanis Kerenidis CNRS LIAFA-Univ Paris-Diderot Quantum information and computation Quantum information and computation How is information encoded

More information

. An introduction to Quantum Complexity. Peli Teloni

. An introduction to Quantum Complexity. Peli Teloni An introduction to Quantum Complexity Peli Teloni Advanced Topics on Algorithms and Complexity µπλ July 3, 2014 1 / 50 Outline 1 Motivation 2 Computational Model Quantum Circuits Quantum Turing Machine

More information

Quantum Communication Complexity

Quantum Communication Complexity Quantum Communication Complexity Ronald de Wolf Communication complexity has been studied extensively in the area of theoretical computer science and has deep connections with seemingly unrelated areas,

More information

Quantum Lower Bound for Recursive Fourier Sampling

Quantum Lower Bound for Recursive Fourier Sampling Quantum Lower Bound for Recursive Fourier Sampling Scott Aaronson Institute for Advanced Study, Princeton aaronson@ias.edu Abstract One of the earliest quantum algorithms was discovered by Bernstein and

More information

Introduction to Quantum Algorithms Part I: Quantum Gates and Simon s Algorithm

Introduction to Quantum Algorithms Part I: Quantum Gates and Simon s Algorithm Part I: Quantum Gates and Simon s Algorithm Martin Rötteler NEC Laboratories America, Inc. 4 Independence Way, Suite 00 Princeton, NJ 08540, U.S.A. International Summer School on Quantum Information, Max-Planck-Institut

More information

On the query complexity of counterfeiting quantum money

On the query complexity of counterfeiting quantum money On the query complexity of counterfeiting quantum money Andrew Lutomirski December 14, 2010 Abstract Quantum money is a quantum cryptographic protocol in which a mint can produce a state (called a quantum

More information

Ph 219b/CS 219b. Exercises Due: Wednesday 22 February 2006

Ph 219b/CS 219b. Exercises Due: Wednesday 22 February 2006 1 Ph 219b/CS 219b Exercises Due: Wednesday 22 February 2006 6.1 Estimating the trace of a unitary matrix Recall that using an oracle that applies the conditional unitary Λ(U), Λ(U): 0 ψ 0 ψ, 1 ψ 1 U ψ

More information

Lecture 13: Lower Bounds using the Adversary Method. 2 The Super-Basic Adversary Method [Amb02]

Lecture 13: Lower Bounds using the Adversary Method. 2 The Super-Basic Adversary Method [Amb02] Quantum Computation (CMU 18-859BB, Fall 015) Lecture 13: Lower Bounds using the Adversary Method October 1, 015 Lecturer: Ryan O Donnell Scribe: Kumail Jaffer 1 Introduction There are a number of known

More information

Quantum Computing Lecture 8. Quantum Automata and Complexity

Quantum Computing Lecture 8. Quantum Automata and Complexity Quantum Computing Lecture 8 Quantum Automata and Complexity Maris Ozols Computational models and complexity Shor s algorithm solves, in polynomial time, a problem for which no classical polynomial time

More information

The P versus NP Problem in Quantum Physics

The P versus NP Problem in Quantum Physics NeuroQuantology December 04 Volume Issue 4 Page 350-354 350 The P versus NP Problem in Quantum Physics Daegene Song ABSTRACT Motivated by the fact that information is encoded and processed by physical

More information

Quantum Information and the PCP Theorem

Quantum Information and the PCP Theorem Quantum Information and the PCP Theorem arxiv:quant-ph/0504075v1 10 Apr 2005 Ran Raz Weizmann Institute ran.raz@weizmann.ac.il Abstract We show how to encode 2 n (classical) bits a 1,...,a 2 n by a single

More information

6.896 Quantum Complexity Theory November 4th, Lecture 18

6.896 Quantum Complexity Theory November 4th, Lecture 18 6.896 Quantum Complexity Theory November 4th, 2008 Lecturer: Scott Aaronson Lecture 18 1 Last Time: Quantum Interactive Proofs 1.1 IP = PSPACE QIP = QIP(3) EXP The first result is interesting, because

More information

Shadow Tomography of Quantum States

Shadow Tomography of Quantum States Shadow Tomography of Quantum States Scott Aaronson Abstract We introduce the problem of shadow tomography: given an unknown D-dimensional quantum mixed state ρ, as well as known two-outcome measurements

More information

Quantum Computation, NP-Completeness and physical reality [1] [2] [3]

Quantum Computation, NP-Completeness and physical reality [1] [2] [3] Quantum Computation, NP-Completeness and physical reality [1] [2] [3] Compiled by Saman Zarandioon samanz@rutgers.edu 1 Introduction The NP versus P question is one of the most fundamental questions in

More information

6.080/6.089 GITCS May 6-8, Lecture 22/23. α 0 + β 1. α 2 + β 2 = 1

6.080/6.089 GITCS May 6-8, Lecture 22/23. α 0 + β 1. α 2 + β 2 = 1 6.080/6.089 GITCS May 6-8, 2008 Lecturer: Scott Aaronson Lecture 22/23 Scribe: Chris Granade 1 Quantum Mechanics 1.1 Quantum states of n qubits If you have an object that can be in two perfectly distinguishable

More information

Quantum Computing Lecture Notes, Extra Chapter. Hidden Subgroup Problem

Quantum Computing Lecture Notes, Extra Chapter. Hidden Subgroup Problem Quantum Computing Lecture Notes, Extra Chapter Hidden Subgroup Problem Ronald de Wolf 1 Hidden Subgroup Problem 1.1 Group theory reminder A group G consists of a set of elements (which is usually denoted

More information

Lecture 23: Introduction to Quantum Complexity Theory 1 REVIEW: CLASSICAL COMPLEXITY THEORY

Lecture 23: Introduction to Quantum Complexity Theory 1 REVIEW: CLASSICAL COMPLEXITY THEORY Quantum Computation (CMU 18-859BB, Fall 2015) Lecture 23: Introduction to Quantum Complexity Theory November 31, 2015 Lecturer: Ryan O Donnell Scribe: Will Griffin 1 REVIEW: CLASSICAL COMPLEXITY THEORY

More information

Quantum Information and the PCP Theorem

Quantum Information and the PCP Theorem Quantum Information and the PCP Theorem Ran Raz Weizmann Institute ran.raz@weizmann.ac.il Abstract Our main result is that the membership x SAT (for x of length n) can be proved by a logarithmic-size quantum

More information

Quantum Computational Complexity

Quantum Computational Complexity Quantum Computational Complexity John Watrous Institute for Quantum Computing and School of Computer Science University of Waterloo, Waterloo, Ontario, Canada. arxiv:0804.3401v1 [quant-ph] 21 Apr 2008

More information

Quantum algorithms (CO 781, Winter 2008) Prof. Andrew Childs, University of Waterloo LECTURE 1: Quantum circuits and the abelian QFT

Quantum algorithms (CO 781, Winter 2008) Prof. Andrew Childs, University of Waterloo LECTURE 1: Quantum circuits and the abelian QFT Quantum algorithms (CO 78, Winter 008) Prof. Andrew Childs, University of Waterloo LECTURE : Quantum circuits and the abelian QFT This is a course on quantum algorithms. It is intended for graduate students

More information

2 Natural Proofs: a barrier for proving circuit lower bounds

2 Natural Proofs: a barrier for proving circuit lower bounds Topics in Theoretical Computer Science April 4, 2016 Lecturer: Ola Svensson Lecture 6 (Notes) Scribes: Ola Svensson Disclaimer: These notes were written for the lecturer only and may contain inconsistent

More information

Notes on Complexity Theory Last updated: November, Lecture 10

Notes on Complexity Theory Last updated: November, Lecture 10 Notes on Complexity Theory Last updated: November, 2015 Lecture 10 Notes by Jonathan Katz, lightly edited by Dov Gordon. 1 Randomized Time Complexity 1.1 How Large is BPP? We know that P ZPP = RP corp

More information

Graph Non-Isomorphism Has a Succinct Quantum Certificate

Graph Non-Isomorphism Has a Succinct Quantum Certificate Graph Non-Isomorphism Has a Succinct Quantum Certificate Tatsuaki Okamoto Keisuke Tanaka Summary This paper presents the first quantum computational characterization of the Graph Non-Isomorphism problem

More information

CSC 2429 Approaches to the P versus NP Question. Lecture #12: April 2, 2014

CSC 2429 Approaches to the P versus NP Question. Lecture #12: April 2, 2014 CSC 2429 Approaches to the P versus NP Question Lecture #12: April 2, 2014 Lecturer: David Liu (Guest) Scribe Notes by: David Liu 1 Introduction The primary goal of complexity theory is to study the power

More information

By allowing randomization in the verification process, we obtain a class known as MA.

By allowing randomization in the verification process, we obtain a class known as MA. Lecture 2 Tel Aviv University, Spring 2006 Quantum Computation Witness-preserving Amplification of QMA Lecturer: Oded Regev Scribe: N. Aharon In the previous class, we have defined the class QMA, which

More information

Computational Complexity

Computational Complexity p. 1/24 Computational Complexity The most sharp distinction in the theory of computation is between computable and noncomputable functions; that is, between possible and impossible. From the example of

More information

report: RMT and boson computers

report: RMT and boson computers 18.338 report: RMT and boson computers John Napp May 11, 2016 Abstract In 2011, Aaronson and Arkhipov [1] proposed a simple model of quantum computation based on the statistics of noninteracting bosons.

More information

Chapter 10. Quantum algorithms

Chapter 10. Quantum algorithms Chapter 10. Quantum algorithms Complex numbers: a quick review Definition: C = { a + b i : a, b R } where i = 1. Polar form of z = a + b i is z = re iθ, where r = z = a 2 + b 2 and θ = tan 1 y x Alternatively,

More information

Advice Coins for Classical and Quantum Computation

Advice Coins for Classical and Quantum Computation Advice Coins for Classical and Quantum Computation Andrew Drucker Joint work with Scott Aaronson July 4, 2011 Andrew Drucker Joint work with Scott Aaronson, Advice Coins for Classical and Quantum Computation

More information

Fourier Sampling & Simon s Algorithm

Fourier Sampling & Simon s Algorithm Chapter 4 Fourier Sampling & Simon s Algorithm 4.1 Reversible Computation A quantum circuit acting on n qubits is described by an n n unitary operator U. Since U is unitary, UU = U U = I. This implies

More information

Lecture 26: QIP and QMIP

Lecture 26: QIP and QMIP Quantum Computation (CMU 15-859BB, Fall 2015) Lecture 26: QIP and QMIP December 9, 2015 Lecturer: John Wright Scribe: Kumail Jaffer 1 Introduction Recall QMA and QMA(2), the quantum analogues of MA and

More information

Classical Verification of Quantum Computations

Classical Verification of Quantum Computations Classical Verification of Quantum Computations Urmila Mahadev UC Berkeley September 12, 2018 Classical versus Quantum Computers Can a classical computer verify a quantum computation? Classical output (decision

More information

A better lower bound for quantum algorithms searching an ordered list

A better lower bound for quantum algorithms searching an ordered list A better lower bound for quantum algorithms searching an ordered list Andris Ambainis Computer Science Division University of California Berkeley, CA 94720, e-mail: ambainis@cs.berkeley.edu Abstract We

More information

Pseudo-Deterministic Proofs

Pseudo-Deterministic Proofs Pseudo-Deterministic Proofs Shafi Goldwasser 1, Ofer Grossman 2, and Dhiraj Holden 3 1 MIT, Cambridge MA, USA shafi@theory.csail.mit.edu 2 MIT, Cambridge MA, USA ofer.grossman@gmail.com 3 MIT, Cambridge

More information

Quantum Algorithms Lecture #2. Stephen Jordan

Quantum Algorithms Lecture #2. Stephen Jordan Quantum Algorithms Lecture #2 Stephen Jordan Last Time Defined quantum circuit model. Argued it captures all of quantum computation. Developed some building blocks: Gate universality Controlled-unitaries

More information

1 Indistinguishability for multiple encryptions

1 Indistinguishability for multiple encryptions CSCI 5440: Cryptography Lecture 3 The Chinese University of Hong Kong 26 September 2012 1 Indistinguishability for multiple encryptions We now have a reasonable encryption scheme, which we proved is message

More information

arxiv:quant-ph/ v1 29 May 2003

arxiv:quant-ph/ v1 29 May 2003 Quantum Lower Bounds for Collision and Element Distinctness with Small Range arxiv:quant-ph/0305179v1 29 May 2003 Andris Ambainis Abstract We give a general method for proving quantum lower bounds for

More information

Efficient Probabilistically Checkable Debates

Efficient Probabilistically Checkable Debates Efficient Probabilistically Checkable Debates Andrew Drucker MIT Andrew Drucker MIT, Efficient Probabilistically Checkable Debates 1/53 Polynomial-time Debates Given: language L, string x; Player 1 argues

More information

Complex numbers: a quick review. Chapter 10. Quantum algorithms. Definition: where i = 1. Polar form of z = a + b i is z = re iθ, where

Complex numbers: a quick review. Chapter 10. Quantum algorithms. Definition: where i = 1. Polar form of z = a + b i is z = re iθ, where Chapter 0 Quantum algorithms Complex numbers: a quick review / 4 / 4 Definition: C = { a + b i : a, b R } where i = Polar form of z = a + b i is z = re iθ, where r = z = a + b and θ = tan y x Alternatively,

More information

Lecture 26: Arthur-Merlin Games

Lecture 26: Arthur-Merlin Games CS 710: Complexity Theory 12/09/2011 Lecture 26: Arthur-Merlin Games Instructor: Dieter van Melkebeek Scribe: Chetan Rao and Aaron Gorenstein Last time we compared counting versus alternation and showed

More information

Zero-Knowledge Against Quantum Attacks

Zero-Knowledge Against Quantum Attacks Zero-Knowledge Against Quantum Attacks John Watrous Department of Computer Science University of Calgary January 16, 2006 John Watrous (University of Calgary) Zero-Knowledge Against Quantum Attacks QIP

More information

2 Evidence that Graph Isomorphism is not NP-complete

2 Evidence that Graph Isomorphism is not NP-complete Topics in Theoretical Computer Science April 11, 2016 Lecturer: Ola Svensson Lecture 7 (Notes) Scribes: Ola Svensson Disclaimer: These notes were written for the lecturer only and may contain inconsistent

More information

Lecture 12: Interactive Proofs

Lecture 12: Interactive Proofs princeton university cos 522: computational complexity Lecture 12: Interactive Proofs Lecturer: Sanjeev Arora Scribe:Carl Kingsford Recall the certificate definition of NP. We can think of this characterization

More information

2-LOCAL RANDOM REDUCTIONS TO 3-VALUED FUNCTIONS

2-LOCAL RANDOM REDUCTIONS TO 3-VALUED FUNCTIONS 2-LOCAL RANDOM REDUCTIONS TO 3-VALUED FUNCTIONS A. Pavan and N. V. Vinodchandran Abstract. Yao (in a lecture at DIMACS Workshop on structural complexity and cryptography, 1990) showed that if a language

More information

Lecture 15 - Zero Knowledge Proofs

Lecture 15 - Zero Knowledge Proofs Lecture 15 - Zero Knowledge Proofs Boaz Barak November 21, 2007 Zero knowledge for 3-coloring. We gave a ZK proof for the language QR of (x, n) such that x QR n. We ll now give a ZK proof (due to Goldreich,

More information

QUANTUM COMMUNICATIONS BASED ON QUANTUM HASHING. Alexander Vasiliev. Kazan Federal University

QUANTUM COMMUNICATIONS BASED ON QUANTUM HASHING. Alexander Vasiliev. Kazan Federal University QUANTUM COMMUNICATIONS BASED ON QUANTUM HASHING Alexander Vasiliev Kazan Federal University Abstract: In this paper we consider an application of the recently proposed quantum hashing technique for computing

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 24 October 2012 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

Great Theoretical Ideas in Computer Science

Great Theoretical Ideas in Computer Science 15-251 Great Theoretical Ideas in Computer Science Lecture 28: A Computational Lens on Proofs December 6th, 2016 Evolution of proof First there was GORM GORM = Good Old Regular Mathematics Pythagoras s

More information

Lecture 12: Lower Bounds for Element-Distinctness and Collision

Lecture 12: Lower Bounds for Element-Distinctness and Collision Quantum Computation (CMU 18-859BB, Fall 015) Lecture 1: Lower Bounds for Element-Distinctness and Collision October 19, 015 Lecturer: John Wright Scribe: Titouan Rigoudy 1 Outline In this lecture, we will:

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

: On the P vs. BPP problem. 18/12/16 Lecture 10

: On the P vs. BPP problem. 18/12/16 Lecture 10 03684155: On the P vs. BPP problem. 18/12/16 Lecture 10 Natural proofs Amnon Ta-Shma and Dean Doron 1 Natural proofs The ultimate goal we have is separating classes (or proving they are equal if they are).

More information

1 Recap: Interactive Proofs

1 Recap: Interactive Proofs Theoretical Foundations of Cryptography Lecture 16 Georgia Tech, Spring 2010 Zero-Knowledge Proofs 1 Recap: Interactive Proofs Instructor: Chris Peikert Scribe: Alessio Guerrieri Definition 1.1. An interactive

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 23 February 2011 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

How many rounds can Random Selection handle?

How many rounds can Random Selection handle? How many rounds can Random Selection handle? Shengyu Zhang Abstract The construction of zero-knowledge proofs can be greatly simplified if the protocol is only required be secure against the honest verifier.

More information

Quantum Computing: Foundations to Frontier Fall Lecture 3

Quantum Computing: Foundations to Frontier Fall Lecture 3 Quantum Computing: Foundations to Frontier Fall 018 Lecturer: Henry Yuen Lecture 3 Scribes: Seyed Sajjad Nezhadi, Angad Kalra Nora Hahn, David Wandler 1 Overview In Lecture 3, we started off talking about

More information

Interactive Proofs. Merlin-Arthur games (MA) [Babai] Decision problem: D;

Interactive Proofs. Merlin-Arthur games (MA) [Babai] Decision problem: D; Interactive Proofs n x: read-only input finite σ: random bits control Π: Proof work tape Merlin-Arthur games (MA) [Babai] Decision problem: D; input string: x Merlin Prover chooses the polynomial-length

More information

arxiv: v2 [quant-ph] 6 Feb 2018

arxiv: v2 [quant-ph] 6 Feb 2018 Quantum Inf Process manuscript No. (will be inserted by the editor) Faster Search by Lackadaisical Quantum Walk Thomas G. Wong Received: date / Accepted: date arxiv:706.06939v2 [quant-ph] 6 Feb 208 Abstract

More information

Quantum Supremacy and its Applications

Quantum Supremacy and its Applications Quantum Supremacy and its Applications HELLO HILBERT SPACE Scott Aaronson (University of Texas at Austin) USC, October 11, 2018 Based on joint work with Lijie Chen (CCC 2017, arxiv:1612.05903) and on forthcoming

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

Probabilistically Checkable Arguments

Probabilistically Checkable Arguments Probabilistically Checkable Arguments Yael Tauman Kalai Microsoft Research yael@microsoft.com Ran Raz Weizmann Institute of Science ran.raz@weizmann.ac.il Abstract We give a general reduction that converts

More information

1 Randomized Computation

1 Randomized Computation CS 6743 Lecture 17 1 Fall 2007 1 Randomized Computation Why is randomness useful? Imagine you have a stack of bank notes, with very few counterfeit ones. You want to choose a genuine bank note to pay at

More information

Quantum Algorithms for a Set of Group Theoretic Problems

Quantum Algorithms for a Set of Group Theoretic Problems Quantum Algorithms for a Set of Group Theoretic Problems Stephen A. Fenner and Yong Zhang University of South Carolina Columbia, SC 29208, USA {fenner, zhang29}@cse.sc.edu Abstract. This work introduces

More information

A Complete Characterization of Unitary Quantum Space

A Complete Characterization of Unitary Quantum Space A Complete Characterization of Unitary Quantum Space Bill Fefferman (QuICS, University of Maryland/NIST) Joint with Cedric Lin (QuICS) Based on arxiv:1604.01384 1. Basics Quantum space complexity Main

More information

QUANTUM ARTHUR MERLIN GAMES

QUANTUM ARTHUR MERLIN GAMES comput. complex. 14 (2005), 122 152 1016-3328/05/020122 31 DOI 10.1007/s00037-005-0194-x c Birkhäuser Verlag, Basel 2005 computational complexity QUANTUM ARTHUR MERLIN GAMES Chris Marriott and John Watrous

More information

Three Query Locally Decodable Codes with Higher Correctness Require Exponential Length

Three Query Locally Decodable Codes with Higher Correctness Require Exponential Length Three Query Locally Decodable Codes with Higher Correctness Require Exponential Length Anna Gál UT Austin panni@cs.utexas.edu Andrew Mills UT Austin amills@cs.utexas.edu March 8, 20 Abstract Locally decodable

More information

PROBABILISTIC COMPUTATION. By Remanth Dabbati

PROBABILISTIC COMPUTATION. By Remanth Dabbati PROBABILISTIC COMPUTATION By Remanth Dabbati INDEX Probabilistic Turing Machine Probabilistic Complexity Classes Probabilistic Algorithms PROBABILISTIC TURING MACHINE It is a turing machine with ability

More information

CS120, Quantum Cryptography, Fall 2016

CS120, Quantum Cryptography, Fall 2016 CS10, Quantum Cryptography, Fall 016 Homework # due: 10:9AM, October 18th, 016 Ground rules: Your homework should be submitted to the marked bins that will be by Annenberg 41. Please format your solutions

More information

CS286.2 Lecture 8: A variant of QPCP for multiplayer entangled games

CS286.2 Lecture 8: A variant of QPCP for multiplayer entangled games CS286.2 Lecture 8: A variant of QPCP for multiplayer entangled games Scribe: Zeyu Guo In the first lecture, we saw three equivalent variants of the classical PCP theorems in terms of CSP, proof checking,

More information

-bit integers are all in ThC. Th The following problems are complete for PSPACE NPSPACE ATIME QSAT, GEOGRAPHY, SUCCINCT REACH.

-bit integers are all in ThC. Th The following problems are complete for PSPACE NPSPACE ATIME QSAT, GEOGRAPHY, SUCCINCT REACH. CMPSCI 601: Recall From Last Time Lecture 26 Theorem: All CFL s are in sac. Facts: ITADD, MULT, ITMULT and DIVISION on -bit integers are all in ThC. Th The following problems are complete for PSPACE NPSPACE

More information

Quantum algorithms for testing Boolean functions

Quantum algorithms for testing Boolean functions Quantum algorithms for testing Boolean functions Dominik F. Floess Erika Andersson SUPA, School of Engineering and Physical Sciences Heriot-Watt University, Edinburgh EH4 4AS, United Kingdom dominikfloess@gmx.de

More information

A Framework for Non-Interactive Instance-Dependent Commitment Schemes (NIC)

A Framework for Non-Interactive Instance-Dependent Commitment Schemes (NIC) A Framework for Non-Interactive Instance-Dependent Commitment Schemes (NIC) Bruce Kapron, Lior Malka, Venkatesh Srinivasan Department of Computer Science University of Victoria, BC, Canada V8W 3P6 Email:bmkapron,liorma,venkat@cs.uvic.ca

More information

A note on exponential circuit lower bounds from derandomizing Arthur-Merlin games

A note on exponential circuit lower bounds from derandomizing Arthur-Merlin games Electronic Colloquium on Computational Complexity, Report No. 74 (200) A note on exponential circuit lower bounds from derandomizing Arthur-Merlin games Harry Buhrman Scott Aaronson MIT aaronson@csail.mit.edu

More information

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley Challenges in Quantum Information Science Umesh V. Vazirani U. C. Berkeley 1 st quantum revolution - Understanding physical world: periodic table, chemical reactions electronic wavefunctions underlying

More information

Lecture 26. Daniel Apon

Lecture 26. Daniel Apon Lecture 26 Daniel Apon 1 From IPPSPACE to NPPCP(log, 1): NEXP has multi-prover interactive protocols If you ve read the notes on the history of the PCP theorem referenced in Lecture 19 [3], you will already

More information

Computability Theory of Closed Timelike Curves

Computability Theory of Closed Timelike Curves Computability Theory of Closed Timelike Curves Scott Aaronson Mohammad Bavarian Giulio Gueltrini Abstract We ask, and answer, the question of what s computable by Turing machines equipped with time travel

More information

arxiv: v2 [quant-ph] 22 Oct 2013

arxiv: v2 [quant-ph] 22 Oct 2013 A Full Characterization of Quantum Advice Scott Aaronson MIT Andrew Drucker IAS arxiv:1004.0377v2 [quant-ph] 22 Oct 2013 Abstract We prove the following surprising result: given any quantum state ρ on

More information

Report on Conceptual Foundations and Foils for QIP at the Perimeter Institute, May 9 May

Report on Conceptual Foundations and Foils for QIP at the Perimeter Institute, May 9 May Report on Conceptual Foundations and Foils for QIP at the Perimeter Institute, May 9 May 13 2011 Vlad Gheorghiu Department of Physics Carnegie Mellon University Pittsburgh, PA 15213, U.S.A. May 19, 2011

More information

Complexity Theory VU , SS The Polynomial Hierarchy. Reinhard Pichler

Complexity Theory VU , SS The Polynomial Hierarchy. Reinhard Pichler Complexity Theory Complexity Theory VU 181.142, SS 2018 6. The Polynomial Hierarchy Reinhard Pichler Institut für Informationssysteme Arbeitsbereich DBAI Technische Universität Wien 15 May, 2018 Reinhard

More information

Outline. Complexity Theory EXACT TSP. The Class DP. Definition. Problem EXACT TSP. Complexity of EXACT TSP. Proposition VU 181.

Outline. Complexity Theory EXACT TSP. The Class DP. Definition. Problem EXACT TSP. Complexity of EXACT TSP. Proposition VU 181. Complexity Theory Complexity Theory Outline Complexity Theory VU 181.142, SS 2018 6. The Polynomial Hierarchy Reinhard Pichler Institut für Informationssysteme Arbeitsbereich DBAI Technische Universität

More information

Another proof that BPP PH (and more)

Another proof that BPP PH (and more) Another proof that BPP PH (and more) Oded Goldreich and David Zuckerman Abstract. We provide another proof of the Sipser Lautemann Theorem by which BPP MA ( PH). The current proof is based on strong results

More information

Witness-preserving Amplification of QMA

Witness-preserving Amplification of QMA Witness-preserving Amplification of QMA Yassine Hamoudi December 30, 2015 Contents 1 Introduction 1 1.1 QMA and the amplification problem.................. 2 1.2 Prior works................................

More information

QMA(2) workshop Tutorial 1. Bill Fefferman (QuICS)

QMA(2) workshop Tutorial 1. Bill Fefferman (QuICS) QMA(2) workshop Tutorial 1 Bill Fefferman (QuICS) Agenda I. Basics II. Known results III. Open questions/next tutorial overview I. Basics I.1 Classical Complexity Theory P Class of problems efficiently

More information

Limits on the power of quantum statistical zero-knowledge

Limits on the power of quantum statistical zero-knowledge Limits on the power of quantum statistical zero-knowledge John Watrous Department of Computer Science University of Calgary Calgary, Alberta, Canada jwatrous@cpsc.ucalgary.ca January 16, 2003 Abstract

More information

CS151 Complexity Theory. Lecture 14 May 17, 2017

CS151 Complexity Theory. Lecture 14 May 17, 2017 CS151 Complexity Theory Lecture 14 May 17, 2017 IP = PSPACE Theorem: (Shamir) IP = PSPACE Note: IP PSPACE enumerate all possible interactions, explicitly calculate acceptance probability interaction extremely

More information

Optimal bounds for quantum bit commitment

Optimal bounds for quantum bit commitment Optimal bounds for quantum bit commitment André Chailloux LRI Université Paris-Sud andre.chailloux@gmail.fr Iordanis Kerenidis CNRS - LIAFA Université Paris 7 jkeren@liafa.jussieu.fr 1 Introduction Quantum

More information

Interactive Proofs & Arguments, Low-Degree & Multilinear Extensions. 1 Definitions: Interactive Proofs and Argument Systems

Interactive Proofs & Arguments, Low-Degree & Multilinear Extensions. 1 Definitions: Interactive Proofs and Argument Systems COSC 544 Probabilistic Proof Systems 9/5/17 Interactive Proofs & Arguments, Low-Degree & Multilinear Extensions Lecturer: Justin Thaler 1 Definitions: Interactive Proofs and Argument Systems Throughout

More information

Basics of quantum computing and some recent results. Tomoyuki Morimae YITP Kyoto University) min

Basics of quantum computing and some recent results. Tomoyuki Morimae YITP Kyoto University) min Basics of quantum computing and some recent results Tomoyuki Morimae YITP Kyoto University) 50+10 min Outline 1. Basics of quantum computing circuit model, classically simulatable/unsimulatable, quantum

More information

Complexity Upper Bounds for Classical Locally Random Reductions Using a Quantum Computational Argument

Complexity Upper Bounds for Classical Locally Random Reductions Using a Quantum Computational Argument Complexity Upper Bounds for Classical Locally Random Reductions Using a Quantum Computational Argument Rahul Tripathi Department of Computer Science and Engineering, University of South Florida, Tampa,

More information

Lecture 5. 1 Review (Pairwise Independence and Derandomization)

Lecture 5. 1 Review (Pairwise Independence and Derandomization) 6.842 Randomness and Computation September 20, 2017 Lecture 5 Lecturer: Ronitt Rubinfeld Scribe: Tom Kolokotrones 1 Review (Pairwise Independence and Derandomization) As we discussed last time, we can

More information

Ph 219b/CS 219b. Exercises Due: Wednesday 4 December 2013

Ph 219b/CS 219b. Exercises Due: Wednesday 4 December 2013 1 Ph 219b/CS 219b Exercises Due: Wednesday 4 December 2013 4.1 The peak in the Fourier transform In the period finding algorithm we prepared the periodic state A 1 1 x 0 + jr, (1) A j=0 where A is the

More information

Quantum Algorithms for a Set of Group Theoretic Problems

Quantum Algorithms for a Set of Group Theoretic Problems International Journal of Foundations of Computer Science Vol. 26, No. 2 (2015) 255 268 c World Scientific Publishing Company DOI: 10.1142/S012905411550015X Quantum Algorithms for a Set of Group Theoretic

More information

Quantum Communication Complexity

Quantum Communication Complexity Quantum Communication Complexity Hartmut Klauck FB Informatik, Johann-Wolfgang-Goethe-Universität 60054 Frankfurt am Main, Germany Abstract This paper surveys the field of quantum communication complexity.

More information

NQP = co-c = P. Electronic Colloquium on Computational Complexity, Report No. 73 (1998)

NQP = co-c = P. Electronic Colloquium on Computational Complexity, Report No. 73 (1998) NQP = co-c = P Electronic Colloquium on Computational Complexity, Report No. 73 (1998) Tomoyuki Yamakami and Andrew C. Yao Department of Computer Science, Princeton University Princeton, NJ 08544 December

More information